#VU45331 Cryptographic issues in Kerberos - CVE-2011-0281


| Updated: 2020-08-11

Vulnerability identifier: #VU45331

Vulnerability risk: Medium

CVSSv4.0: 2.7 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:U/U:Green]

CVE-ID: CVE-2011-0281

CWE-ID: CWE-310

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Kerberos
Server applications / Encryption software

Vendor: MIT

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

The unparse implementation in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.6.x through 1.9, when an LDAP backend is used, allows remote attackers to cause a denial of service (file descriptor exhaustion and daemon hang) via a principal name that triggers use of a backslash escape sequence, as demonstrated by a sequence.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Kerberos: 5-1.6.3


External links
https://lists.opensuse.org/opensuse-security-announce/2011-02/msg00004.html
https://mailman.mit.edu/pipermail/kerberos/2010-December/016800.html
https://secunia.com/advisories/43260
https://secunia.com/advisories/43273
https://secunia.com/advisories/43275
https://secunia.com/advisories/46397
https://securityreason.com/securityalert/8073
https://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-002.txt
https://www.mandriva.com/security/advisories?name=MDVSA-2011:024
https://www.mandriva.com/security/advisories?name=MDVSA-2011:025
https://www.redhat.com/support/errata/RHSA-2011-0199.html
https://www.redhat.com/support/errata/RHSA-2011-0200.html
https://www.securityfocus.com/archive/1/516299/100/0/threaded
https://www.securityfocus.com/archive/1/520102/100/0/threaded
https://www.securityfocus.com/bid/46265
https://www.securitytracker.com/id?1025037
https://www.vmware.com/security/advisories/VMSA-2011-0012.html
https://www.vupen.com/english/advisories/2011/0330
https://www.vupen.com/english/advisories/2011/0333
https://www.vupen.com/english/advisories/2011/0347
https://www.vupen.com/english/advisories/2011/0464
https://exchange.xforce.ibmcloud.com/vulnerabilities/65324


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability